We help keep sensitive info out of your email and chat logs.

What is Singleuse.link?

Singleuse.link is a new way of sharing secret messages over Internet. Messages shared with the help of Singleuse.link will be destroyed just after being read. So you do not need to worry about the security. Data will only be available with the person you are sharing the message and only for one time. Most important thing is that Singleuse.link is free and does not need any registration.

Why would I use this?

When you send people passwords and private links via email or chat, there are copies of that information stored in many places. If you use a disposable link instead, the information persists for a single viewing which means it can't be read by someone else later. This allows you to send sensitive information in a safe way knowing it's seen by one person only. Think of it like a self-destructing message.

How can I send my disposable link?

After creating your disposable link, Singleuse.link gives you a link to your secret message. You have to copy and paste that link into an email (or instant message) and send it to the person you want to read the note.

Can I know when the secret message is read?

Yes, Singleuse.link has a feature that enables you to know when the note was read. You have to enter your email address in the relevant section of the link creation page. Singleuse.link will send a notification email to that email address when the note is read. Your email address will be kept with your secret message. As such, it is deleted when the secret message expires or after the first view. We do not keep or share this information.

How long do you keep non-viewed links?

By default, we keep links active for up to 7 days. After that they are deleted automatically and gone forever. Note that viewed links are deleted immediately unless you change the single-use option. Additionally, your can define your own expiry time to extend this timeout.

Does Singleuse.link really keep secret messages private?

The way Singleuse.link has been built prevent anyone, even us, to access your link. Your secret message is encrypted by your browser using AES 256 Bits encryption with a 128 Bits key generated by your computer upon page load. This means that you and you alone have access to the encryption key. This key is never sent to our servers. The decryption key is shared to your recipient using the hashtag part of the URL. Additionally, you can choose to add a custom password to your link. This password is required to open the link. We store this password in non-reversible hashed mode with a random seed salt. This password will never be available in plain text form on Singleuse.link's servers or in any system logs.

The recipient can copy and paste the secret message, so it doesn't actually self-destruct, right?

Singleuse.link allows recipient to copy message or take snap of the message. We believe that you are sharing this message to someone trustworthy. It is not possible to completely prevent people from taking snap or copying message.

Do you log or monitor requests?

Singleuse.link does not retain any logs (including the web servers), we do not use any monitoring or traffic analytic systems either.

Do you collect any information?

Singleuse.link does not collect any information aside from the pre-encrypted link content, we do not use any 3rd party libraries either.

I lost the password for a link, can you help?

No! You would not believe how many emails we get about this. Be sure to remember your password. We have no way to help you.

Why should I trust you?

Singleuse.link's systems are built to encrypt all information on your side. As such, no one other than you and your recipient can decrypt your secret message. Additionally, even if we could (but we can't) decrypt your secret message, we couldn't do anything with this information. If it's a password for example, we don't know the username or even the application that the credentials are for. Generally speaking, this system is as secure as it can be.

Still don't trust us?

Most of the heavy lifting (including the encryption) is done in your browser. As such, feel free to look at the page source code and audit the code yourself.

Why no ads?

Because you probably have Adblock installed anyway. If you don't we're sorry for you!


Go back to the home page